US20120079572A1 - System and method for managing user token in client device on network - Google Patents

System and method for managing user token in client device on network Download PDF

Info

Publication number
US20120079572A1
US20120079572A1 US13/176,374 US201113176374A US2012079572A1 US 20120079572 A1 US20120079572 A1 US 20120079572A1 US 201113176374 A US201113176374 A US 201113176374A US 2012079572 A1 US2012079572 A1 US 2012079572A1
Authority
US
United States
Prior art keywords
user token
user
service provider
web service
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US13/176,374
Other versions
US8407770B2 (en
Inventor
Teng-Yu TSAI
Jing-Lin Wu
Ting-Chieh Lin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hon Hai Precision Industry Co Ltd
Original Assignee
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hon Hai Precision Industry Co Ltd filed Critical Hon Hai Precision Industry Co Ltd
Assigned to HON HAI PRECISION INDUSTRY CO., LTD. reassignment HON HAI PRECISION INDUSTRY CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LIN, TING-CHIEH, WU, JING-LIN, TSAI, TENG-YU
Publication of US20120079572A1 publication Critical patent/US20120079572A1/en
Application granted granted Critical
Publication of US8407770B2 publication Critical patent/US8407770B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Definitions

  • the disclosure generally relates to a system and method for managing user token in a client device on a network.
  • a user token is generated by a web service provider, such as a social networking service (SNS) site, to verify whether a user is authorized to access a service provided by the web service provider.
  • a client device stores the user token in a cookie in a local memory area of the client device. When the cache of cookies is cleaned up or deleted however, the user token will be lost.
  • FIG. 1 is a schematic diagram of one embodiment of a user token management system installed in a client device.
  • FIG. 2 is a schematic diagram of one embodiment of function modules of the user token management system of FIG. 1 .
  • FIG. 3 is an operational flow diagram representing an exemplary embodiment of a method for storing a user token in a database using the use token management system of FIG. 1 .
  • FIG. 4 is an operational flow diagram representing an exemplary embodiment of a method for retrieving authorization of a web service provider using the token management system of FIG. 1 .
  • module refers to logic embodied in hardware or firmware, or to a collection of software instructions, written in a programming languages such as Java, C, or Assembly.
  • One or more software instructions in the modules may be embedded in firmware, such as an EPROM.
  • modules may comprise connected logic units, such as gates and flip-flops, and programmable units such as programmable gate arrays or processors.
  • the modules described herein may be implemented as software and/or hardware modules and may be stored in any type of computer-readable medium or other computer storage device.
  • FIG. 1 is a schematic diagram of one embodiment of a client device 10 including a user token management system 100 , a storage system 120 , at least one processor 140 , and a network adapter 160 .
  • the functions of the user token management system 100 are implemented by the client device 10 .
  • the user token management system 100 can communicate with a web service provider 20 via a network 30 and manage a plurality of user tokens associated with at least one web service provider 20 .
  • the client device 10 may be a desktop computer, a flat panel computer, a PDA or a smart phone.
  • the storage system 120 may be a magnetic or an optical storage system, such as a hard disk drive, an optical drive, or a tape drive.
  • the network adapter 160 may be a network interface card using a specific physical layer and data link layer standard such Ethernet or Wi-Fi.
  • the network 30 may be a local area network (LAN) or a wide area network (WAN), such as Internet.
  • FIG. 2 is a schematic diagram of one embodiment of function modules of the user token management system 100 .
  • the user token management system 100 includes a database 101 , an obtaining module 102 , a determining module 103 , a web controller 104 , and a processing module 105 .
  • Each of the modules 101 - 105 may be a software program including one or more computerized instructions that are stored in the storage system 120 and executed by the processor 140 .
  • the database 101 is operable to store at least one user token associated with at least one web service provider 20 .
  • the database 101 may be a MySQL server database or an XML file.
  • a user token is associated with an expiration time that indicates when a user token will expire.
  • the database 101 is also operable to store an expiration time in relation to each user token.
  • the obtaining module 102 may obtain a user token from the database 101 in response to a retrieving request for retrieving authorization of a web service provider 20 on the network 30 .
  • a retrieving request for retrieving authorization of the SNS is generated.
  • the obtaining module 102 may query and obtain a user token associated with that SNS from the database 101 . If there is more than one user token associated with that SNS, the obtaining module 102 may be directed by the user to select a particular one of them.
  • the determining module 103 may determine whether the user token has expired according to the expiration time of the user token, and it may delete the user token from the database when the user token has expired.
  • the determining module 103 may read the current time from a local clock in the client device 10 or a clock on Internet. If the current time is later than the expiration time of a user token, the determining module 103 determines that this user token has expired and deletes this user token from the database 101 .
  • the web controller 104 may transmit an authenticating request for authenticating the user token to the web service provider 20 and receive an authentication result authenticating the user token from the web service provider 20 .
  • the processing module 105 may delete the user token from the database.
  • the processing module 105 may display a login successful indication to inform that the user is authorized to access to the web service.
  • the web controller 104 may invoke a web browser and instruct the web browser to perform a plurality of operations.
  • the web controller 104 may instruct the web browser to transmit a request to the web service provider 20 , for a page for input user-unique information.
  • the user-unique information may include a user name and a password of a user, and a login page is commonly offered by the web service provider 20 as the medium for taking the user's unique information.
  • the web browser receives the login page and displays it to a user.
  • the user inputs his or her unique information, such as a user name and a password, on the login page.
  • the web browser transmits the user-unique information to the web service provider 20 and in return receives a user token associated with that user-unique information.
  • the web browser may store the user token in a memory area of the storage system 120 .
  • the memory area may comprise a cookie.
  • the web controller 104 may extract the user token from the memory area and store the user token in the database 101 .
  • FIG. 3 is a flowchart illustrating one embodiment of a method of storing a user token in a database. The method may include the following blocks.
  • the web controller 104 invokes a web browser.
  • the web controller 104 instructs the web browser to transmit a request to the web service provider 20 , for a page for input user-unique information.
  • the web browser receives the requested page from the web service provider 20 .
  • the web browser displays the page for input user-unique information.
  • the web browser receives user-unique information input by a user.
  • the web browser transmits the user-unique information to the web service provider 20 .
  • the web browser receives, from the web service provider 20 , a user token associated with the user-unique information and stores the user token in a memory area of the storage system 120 .
  • the memory area may comprise a cookie.
  • the web controller 104 extracts the user token from the memory area and stores the user token in the database 101 .
  • FIG. 4 is a flowchart illustrating one embodiment of a method of retrieving authorization of a web service provider. The method may include the following blocks.
  • the obtaining module 102 receives a retrieving request for retrieving authorization of a web service provider 20 on the network 30 .
  • the obtaining module 102 obtains a user token from the database 101 .
  • the determining module 103 determines whether the user token has expired according to the expiration time of that user token. If the user token has expired, the flow goes to block S 408 . If the user token has not expired, the flow goes to block S 404 .
  • the web controller 104 transmits an authenticating request for authenticating the user token to the web service provider 20 .
  • the web controller 104 receives an authentication result authenticating the user token from the web service provider 20 .
  • block S 406 if the user token is not authenticated, the flow goes to block S 408 . If the web service provider 20 authenticates the user token, the flow goes to block S 407 .
  • the processing module 105 displays a login successful indication to inform that the user is authorized to access to the web service.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A user token management system in a client device on a network comprises an obtaining module, a web controller and a processing module. The obtaining module obtains a user token from a database in response to a retrieving request for retrieving authorization of a web service provider on the network. The web controller transmits an authenticating request for authenticating the user token to the web service provider and receives an authentication result authenticating the user token. The processing module deletes the user token from the database when that user token is not authenticated by the web service provider.

Description

    BACKGROUND
  • 1. Technical Field
  • The disclosure generally relates to a system and method for managing user token in a client device on a network.
  • 2. Description of Related Art
  • A user token is generated by a web service provider, such as a social networking service (SNS) site, to verify whether a user is authorized to access a service provided by the web service provider. In a conventional manner, a client device stores the user token in a cookie in a local memory area of the client device. When the cache of cookies is cleaned up or deleted however, the user token will be lost.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Many aspects of the embodiments can be better understood with references to the following drawings. The components in the drawings are not necessarily drawn to scale, the emphasis instead being placed upon clearly illustrating the principles of the embodiments. Moreover, in the drawings, like reference numerals designate corresponding parts throughout the several views.
  • FIG. 1 is a schematic diagram of one embodiment of a user token management system installed in a client device.
  • FIG. 2 is a schematic diagram of one embodiment of function modules of the user token management system of FIG. 1.
  • FIG. 3 is an operational flow diagram representing an exemplary embodiment of a method for storing a user token in a database using the use token management system of FIG. 1.
  • FIG. 4 is an operational flow diagram representing an exemplary embodiment of a method for retrieving authorization of a web service provider using the token management system of FIG. 1.
  • DETAILED DESCRIPTION
  • The disclosure is illustrated by way of example and not by way of limitation in the figures of the accompanying drawings in which like references indicate similar elements. It should be noted that references to “an” or “one” embodiment in this disclosure are not necessarily to the same embodiment, and such references mean at least one.
  • In general, the word “module,” as used herein, refers to logic embodied in hardware or firmware, or to a collection of software instructions, written in a programming languages such as Java, C, or Assembly. One or more software instructions in the modules may be embedded in firmware, such as an EPROM. It is noteworthy, that modules may comprise connected logic units, such as gates and flip-flops, and programmable units such as programmable gate arrays or processors. The modules described herein may be implemented as software and/or hardware modules and may be stored in any type of computer-readable medium or other computer storage device.
  • FIG. 1 is a schematic diagram of one embodiment of a client device 10 including a user token management system 100, a storage system 120, at least one processor 140, and a network adapter 160. The functions of the user token management system 100 are implemented by the client device 10. The user token management system 100 can communicate with a web service provider 20 via a network 30 and manage a plurality of user tokens associated with at least one web service provider 20. The client device 10 may be a desktop computer, a flat panel computer, a PDA or a smart phone.
  • In one embodiment, the storage system 120 may be a magnetic or an optical storage system, such as a hard disk drive, an optical drive, or a tape drive. The network adapter 160 may be a network interface card using a specific physical layer and data link layer standard such Ethernet or Wi-Fi. The network 30 may be a local area network (LAN) or a wide area network (WAN), such as Internet.
  • FIG. 2 is a schematic diagram of one embodiment of function modules of the user token management system 100. In the embodiment, the user token management system 100 includes a database 101, an obtaining module 102, a determining module 103, a web controller 104, and a processing module 105. Each of the modules 101-105 may be a software program including one or more computerized instructions that are stored in the storage system 120 and executed by the processor 140.
  • The database 101 is operable to store at least one user token associated with at least one web service provider 20. The database 101 may be a MySQL server database or an XML file. In one embodiment, a user token is associated with an expiration time that indicates when a user token will expire. The database 101 is also operable to store an expiration time in relation to each user token.
  • The obtaining module 102 may obtain a user token from the database 101 in response to a retrieving request for retrieving authorization of a web service provider 20 on the network 30. For example, when a user wants to access a SNS, such as FACEBOOK®, a retrieving request for retrieving authorization of the SNS is generated. In response to the request, the obtaining module 102 may query and obtain a user token associated with that SNS from the database 101. If there is more than one user token associated with that SNS, the obtaining module 102 may be directed by the user to select a particular one of them.
  • The determining module 103 may determine whether the user token has expired according to the expiration time of the user token, and it may delete the user token from the database when the user token has expired. The determining module 103 may read the current time from a local clock in the client device 10 or a clock on Internet. If the current time is later than the expiration time of a user token, the determining module 103 determines that this user token has expired and deletes this user token from the database 101.
  • The web controller 104 may transmit an authenticating request for authenticating the user token to the web service provider 20 and receive an authentication result authenticating the user token from the web service provider 20. When the user token is not authenticated, the processing module 105 may delete the user token from the database. When the user token is authenticated, the processing module 105 may display a login successful indication to inform that the user is authorized to access to the web service.
  • The web controller 104 may invoke a web browser and instruct the web browser to perform a plurality of operations.
  • The web controller 104 may instruct the web browser to transmit a request to the web service provider 20, for a page for input user-unique information. The user-unique information may include a user name and a password of a user, and a login page is commonly offered by the web service provider 20 as the medium for taking the user's unique information. The web browser receives the login page and displays it to a user. The user inputs his or her unique information, such as a user name and a password, on the login page. The web browser transmits the user-unique information to the web service provider 20 and in return receives a user token associated with that user-unique information. The web browser may store the user token in a memory area of the storage system 120. The memory area may comprise a cookie.
  • The web controller 104 may extract the user token from the memory area and store the user token in the database 101.
  • FIG. 3 is a flowchart illustrating one embodiment of a method of storing a user token in a database. The method may include the following blocks.
  • In block S301, the web controller 104 invokes a web browser.
  • In block S302, the web controller 104 instructs the web browser to transmit a request to the web service provider 20, for a page for input user-unique information.
  • In block S303, the web browser receives the requested page from the web service provider 20.
  • In block S304, the web browser displays the page for input user-unique information.
  • In block S305, the web browser receives user-unique information input by a user.
  • In block S306, the web browser transmits the user-unique information to the web service provider 20.
  • In block S307, the web browser receives, from the web service provider 20, a user token associated with the user-unique information and stores the user token in a memory area of the storage system 120. The memory area may comprise a cookie.
  • In block S308, the web controller 104 extracts the user token from the memory area and stores the user token in the database 101.
  • FIG. 4 is a flowchart illustrating one embodiment of a method of retrieving authorization of a web service provider. The method may include the following blocks.
  • In block S401, the obtaining module 102 receives a retrieving request for retrieving authorization of a web service provider 20 on the network 30.
  • In block S402, the obtaining module 102 obtains a user token from the database 101.
  • In block S403, the determining module 103 determines whether the user token has expired according to the expiration time of that user token. If the user token has expired, the flow goes to block S408. If the user token has not expired, the flow goes to block S404.
  • In block S404, the web controller 104 transmits an authenticating request for authenticating the user token to the web service provider 20.
  • In block S405, the web controller 104 receives an authentication result authenticating the user token from the web service provider 20.
  • In block S406, if the user token is not authenticated, the flow goes to block S408. If the web service provider 20 authenticates the user token, the flow goes to block S407.
  • In block S407, the processing module 105 displays a login successful indication to inform that the user is authorized to access to the web service.
  • In block S408, the processing 105 deletes the user token from the database 101.
  • It is to be understood, however, that even though numerous characteristics and advantages have been set forth in the foregoing description of embodiments, together with details of the structures and functions of the embodiments, the disclosure is illustrative only and changes may be made in detail, especially in matters of shape, size, and arrangement of parts within the principles of the disclosure to the full extent indicated by the broad general meaning of the terms in which the appended claims are expressed.
  • Depending on the embodiment, certain steps or methods described may be removed, others may be added, and the sequence of steps may be altered. It is also to be understood that the description and the claims drawn relating to a method may include some indication in reference to certain steps. However, the indication used is only to be viewed for identification purposes and not taken as a suggestion as to an order for the steps.

Claims (20)

1. A method of managing user token in a client device on a network, comprising:
providing a database that stores at least one user token associated with at least one web service provider;
obtaining a user token of the at least one user token from the database in response to a retrieving request for retrieving authorization of a web service provider on the network;
transmitting an authenticating request for authenticating the user token to the web service provider;
receiving an authentication result authenticating the user token from the web service provider; and
deleting the user token from the database when the user token is not authenticated according to the authentication result.
2. The method of claim 1, wherein the providing the database further comprises:
invoking a web browser;
obtaining the user token from the service provider by the web browser; and
storing the user token, obtained from the service provider, in the database.
3. The method of claim 2, wherein the obtaining the user token from the service provider further comprises:
transmitting a page request to the web service provider;
receiving a page from the web service provider;
displaying the page for input user unique information in the web browser;
transmitting the user-unique information of a user to the web service provider; and
receiving, from the web service provider, the user token in association with the user-unique information.
4. The method of claim 3, wherein the user-unique information comprises a user name and a password.
5. The method of claim 3, wherein the user token, received from the web service provider, is stored in a memory area associated with the client device.
6. The method of claim 5, wherein the memory area comprises a cookie.
7. The method of claim 1, further comprising displaying a login successful indication when the user token is authenticated according to the authentication result.
8. The method of claim 1, wherein each of the at least one user token stored in the database is associated with an expiration time.
9. The method of claim 8, further comprising:
determining whether the user token, obtained from the database, has expired according to the expiration time of the user token;
deleting the user token from the database, when the use token is determined to be expired.
10. An electronic device, comprising:
a storage system;
at least one processor;
one or more programs being stored in the storage system and executable by the at least one processor, the one or more programs comprising:
a database adapted to store at least one user token associated with at least one web service provider;
an obtaining module adapted to obtain a user token of the at least one user token from the database in response to a retrieving request for retrieving authorization of a web service provider on a network;
a web controller adapted to transmit an authenticating request for authenticating the user token to the web service provider and receive an authentication result authenticating the user token from the web service provider; and
a processing module adapted to delete the user token from the database when the user token is not authenticated according to the authentication result.
11. The electronic device of claim 10, wherein the web controller is further adapted to invoke a web browser, and instruct the web browser to obtain the user token from the web service provider.
12. The electronic device of claim 11, wherein the web controller is further adapted to store the token, obtained from the web service provider, in the database.
13. The electronic device of claim 11, wherein the web controller is further adapted to control the web browser to transmit a page request to the web service provider, and receive and display the page for input user-unique information in the web browser.
14. The electronic device of claim 13, wherein the web controller is further adapted to control the web browser to transmit the user-unique information to the web service provider; and receive, from the web service provider, the user token in association with the user-unique information.
15. The electronic device of claim 14, wherein the user token is stored in a memory area associated with the electronic device.
16. The electronic device of claim 15, wherein the memory area comprises a cookie.
17. The electronic device of claim 13, wherein the user-unique information comprises a user name and a password.
18. The electronic device of claim 10, wherein the processing module is further adapted to display a login successful indication when the user token is authenticated according to the authentication result.
19. The electronic device of claim 10, wherein each of the at least one user token stored in the database is associated with an expiration time.
20. The electronic device of claim 19, further comprising a determining module adapted to determine whether the user token has expired according to the expiration time of the user token and delete the user token from the database when the user token expires.
US13/176,374 2010-09-29 2011-07-05 System and method for managing user token in client device on network Expired - Fee Related US8407770B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
TW99133160A 2010-09-29
TW099133160A TW201215062A (en) 2010-09-29 2010-09-29 Method for verifying account
TW99133160 2010-09-29

Publications (2)

Publication Number Publication Date
US20120079572A1 true US20120079572A1 (en) 2012-03-29
US8407770B2 US8407770B2 (en) 2013-03-26

Family

ID=45872078

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/176,374 Expired - Fee Related US8407770B2 (en) 2010-09-29 2011-07-05 System and method for managing user token in client device on network

Country Status (2)

Country Link
US (1) US8407770B2 (en)
TW (1) TW201215062A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170111292A1 (en) * 2015-10-16 2017-04-20 International Business Machines Corporation Service access management
WO2018052855A1 (en) 2016-09-14 2018-03-22 Visa International Service Association Self-cleaning token vault
US10681039B2 (en) * 2018-01-08 2020-06-09 Salesforce.Com, Inc. User authentication across multiple environments

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090328167A1 (en) * 2006-08-03 2009-12-31 O'mahony Donal Network access method and system
US8112437B1 (en) * 2005-12-29 2012-02-07 Google Inc. Automatically maintaining an address book

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8112437B1 (en) * 2005-12-29 2012-02-07 Google Inc. Automatically maintaining an address book
US20090328167A1 (en) * 2006-08-03 2009-12-31 O'mahony Donal Network access method and system

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170111292A1 (en) * 2015-10-16 2017-04-20 International Business Machines Corporation Service access management
US10057190B2 (en) * 2015-10-16 2018-08-21 International Business Machines Corporation Service access management
WO2018052855A1 (en) 2016-09-14 2018-03-22 Visa International Service Association Self-cleaning token vault
EP3513349A4 (en) * 2016-09-14 2019-08-07 Visa International Service Association Self-cleaning token vault
US10509779B2 (en) * 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10942918B2 (en) 2016-09-14 2021-03-09 Visa International Service Association Self-cleaning token vault
US10681039B2 (en) * 2018-01-08 2020-06-09 Salesforce.Com, Inc. User authentication across multiple environments

Also Published As

Publication number Publication date
US8407770B2 (en) 2013-03-26
TW201215062A (en) 2012-04-01

Similar Documents

Publication Publication Date Title
US10666643B2 (en) End user initiated access server authenticity check
US11153296B2 (en) Privacy-aware ID gateway
JP2022070968A (en) Distributed, decentralized data aggregation
US20210119999A1 (en) Systems and methods for controlling sign-on to web applications
US8544072B1 (en) Single sign-on service
US10740411B2 (en) Determining repeat website users via browser uniqueness tracking
US10225283B2 (en) Protection against end user account locking denial of service (DOS)
US20090260072A1 (en) Identity ownership migration
US20170235936A1 (en) Secure credential service for cloud platform applications
US10270774B1 (en) Electronic credential and analytics integration
US11805119B1 (en) Systems and methods for one-click two-factor authentication
US9268931B2 (en) Gate keeper cookie
US11722476B2 (en) Workflow service back end integration
CN110838195A (en) Method for authorizing others to unlock
US11930003B2 (en) Workflow service back end integration
US8407770B2 (en) System and method for managing user token in client device on network
AU2018388459B2 (en) Consolidated identity
JP2016031560A (en) Apparatus for displaying file to which hyperlink can be set, method, and program
US11265308B2 (en) Workflow service back end integration
US20180316654A1 (en) Authenticating multi-facets of a user through unaware third-party services
KR20220169315A (en) Method and apparatus for delivering entitlement information
US10803152B1 (en) System and method for synchronizing account information on two different computer systems coupled via a network

Legal Events

Date Code Title Description
AS Assignment

Owner name: HON HAI PRECISION INDUSTRY CO., LTD., TAIWAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TSAI, TENG-YU;WU, JING-LIN;LIN, TING-CHIEH;SIGNING DATES FROM 20110630 TO 20110701;REEL/FRAME:026543/0915

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20170326